MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8aaf20a3b7679e7bb0d08332ae70566bc115900e27ed81c7c13b16153404a732. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 8aaf20a3b7679e7bb0d08332ae70566bc115900e27ed81c7c13b16153404a732 |
|---|---|
| SHA3-384 hash: | 45bdcde1d56a2818aa6b7e09589fa97fddbafbb0aef1e2cc5a88852af4e91a2d768a130f558ae7af5c31f7440b5ccb87 |
| SHA1 hash: | 2e65acbda0b1474c85b065d218316b92db22f583 |
| MD5 hash: | c790576727c5c9fb1b3cd1f0e42a0de6 |
| humanhash: | moon-delta-single-helium |
| File name: | DHL_AWB#607853880911.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 562'176 bytes |
| First seen: | 2023-09-15 06:52:33 UTC |
| Last seen: | 2023-09-15 10:58:40 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:Yvdj8FwLm/ZTUzr9vGMOA8OnNJbvNt/hG+pThrIUrQNmLDANSSZly8:Y1j8F6iUzJveAtdYMrxD7 |
| Threatray | 1'414 similar samples on MalwareBazaar |
| TLSH | T154C4221276E8A337D0FC1BF9D1B5231017B0895AA478EB4C0EE911EE7E27F612254B97 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
DKVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
e2ceee53e039eaca503c58bd2be1b268bfbc1f17a7568e70bdedf5ca8d1bd637
ad221c5dc0a469c3a37c317bdedd1c07cdb22fd62a772c4eaf94ea69a4c1fc28
56bd5f09dca8b8ad2850e4c678dc2405a9d629dd05eb08a96ff85332fd1fcdad
80c33b55bc86034d5aa09175c45672e6bd847ed97938512772926f0d9285dce4
d66fd5bf48c5579ea56c0ad773bdc1926c7e5d234bf6814786f076cdd1dd6c0a
556c89d97bff251e5a6e5db0b9e7dc69f11752758538ecbba759c9347ae4b2a9
76c0b6dacffa84c683a078ee89c597f3997aac922c0fbac7e2fe1ae5c7748259
60d2e11869e4d694980871079494ffce73eee8d7735c09bb52fbb281998e0ca0
2520f9055491bd695611211c085de117330799bbff90ac78857b005d230eb359
eef45d9c7235418ccefef3f076cec7b2b0886e544dcc2ff4a6a1ea2131f4e559
8aaf20a3b7679e7bb0d08332ae70566bc115900e27ed81c7c13b16153404a732
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.